Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Cx6eb8ff4e-c9cf @ Npm-flow-dev-tools-99.10.9 #320

Open
diogopcx opened this issue Jun 27, 2023 · 0 comments
Open

Cx6eb8ff4e-c9cf @ Npm-flow-dev-tools-99.10.9 #320

diogopcx opened this issue Jun 27, 2023 · 0 comments

Comments

@diogopcx
Copy link
Owner

Vulnerable Package issue exists @ Npm-flow-dev-tools-99.10.9 in branch main

This package communicates with a suspicious service commonly used by threat actors "https://rt11[.]ml"

Namespace: diogopcx
Repository: CheckmarxDemo
Repository Url: https://github.com/diogopcx/CheckmarxDemo
CxAST-Project: diogopcx/CheckmarxDemo
CxAST platform scan: 358cac2e-8dd5-43e9-8390-980528e9e4ce
Branch: main
Application: CheckmarxDemo
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT


Additional Info

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

1 participant